CVE-2016-3978

The Web User Interface (WebUI) in FortiOS 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via the "redirect" parameter to "login."
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-08 14:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-3978

Mitre link : CVE-2016-3978

CVE.ORG link : CVE-2016-3978


JSON object : View

Products Affected

fortinet

  • fortios
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')